Vulnerability CVE-2018-6695


Published: 2018-10-03   Modified: 2018-10-04

Description:
SSH host keys generation vulnerability in the server in McAfee Threat Intelligence Exchange Server (TIE Server) 1.3.0, 2.0.x, 2.1.x, 2.2.0 allows man-in-the-middle attackers to spoof servers via acquiring keys from another environment.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mcafee -> Mcafee threat intelligence exchange 

 References:
https://kc.mcafee.com/corporate/index?page=content&id=SB10253

Copyright 2024, cxsecurity.com

 

Back to Top